[RHSA-2012:0547-01] Critical: php53 security update

bugzilla at redhat.com bugzilla at redhat.com
Mon May 7 18:48:13 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: php53 security update
Advisory ID:       RHSA-2012:0547-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0547.html
Issue date:        2012-05-07
CVE Names:         CVE-2012-1823 
=====================================================================

1. Summary:

Updated php53 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

A flaw was found in the way the php-cgi executable processed command line
arguments when running in CGI mode. A remote attacker could send a 
specially-crafted request to a PHP script that would result in the query
string being parsed by php-cgi as command line options and arguments. This 
could lead to the disclosure of the script's source code or arbitrary code 
execution with the privileges of the PHP interpreter. (CVE-2012-1823) 

Red Hat is aware that a public exploit for this issue is available that 
allows remote code execution in affected PHP CGI configurations. This flaw 
does not affect the default configuration using the PHP module for Apache 
httpd to handle PHP scripts.

All php53 users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

818607 - CVE-2012-1823 php: command line arguments injection when run in CGI mode (VU#520827)

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/php53-5.3.3-7.el5_8.src.rpm

i386:
php53-5.3.3-7.el5_8.i386.rpm
php53-bcmath-5.3.3-7.el5_8.i386.rpm
php53-cli-5.3.3-7.el5_8.i386.rpm
php53-common-5.3.3-7.el5_8.i386.rpm
php53-dba-5.3.3-7.el5_8.i386.rpm
php53-debuginfo-5.3.3-7.el5_8.i386.rpm
php53-devel-5.3.3-7.el5_8.i386.rpm
php53-gd-5.3.3-7.el5_8.i386.rpm
php53-imap-5.3.3-7.el5_8.i386.rpm
php53-intl-5.3.3-7.el5_8.i386.rpm
php53-ldap-5.3.3-7.el5_8.i386.rpm
php53-mbstring-5.3.3-7.el5_8.i386.rpm
php53-mysql-5.3.3-7.el5_8.i386.rpm
php53-odbc-5.3.3-7.el5_8.i386.rpm
php53-pdo-5.3.3-7.el5_8.i386.rpm
php53-pgsql-5.3.3-7.el5_8.i386.rpm
php53-process-5.3.3-7.el5_8.i386.rpm
php53-pspell-5.3.3-7.el5_8.i386.rpm
php53-snmp-5.3.3-7.el5_8.i386.rpm
php53-soap-5.3.3-7.el5_8.i386.rpm
php53-xml-5.3.3-7.el5_8.i386.rpm
php53-xmlrpc-5.3.3-7.el5_8.i386.rpm

x86_64:
php53-5.3.3-7.el5_8.x86_64.rpm
php53-bcmath-5.3.3-7.el5_8.x86_64.rpm
php53-cli-5.3.3-7.el5_8.x86_64.rpm
php53-common-5.3.3-7.el5_8.x86_64.rpm
php53-dba-5.3.3-7.el5_8.x86_64.rpm
php53-debuginfo-5.3.3-7.el5_8.x86_64.rpm
php53-devel-5.3.3-7.el5_8.x86_64.rpm
php53-gd-5.3.3-7.el5_8.x86_64.rpm
php53-imap-5.3.3-7.el5_8.x86_64.rpm
php53-intl-5.3.3-7.el5_8.x86_64.rpm
php53-ldap-5.3.3-7.el5_8.x86_64.rpm
php53-mbstring-5.3.3-7.el5_8.x86_64.rpm
php53-mysql-5.3.3-7.el5_8.x86_64.rpm
php53-odbc-5.3.3-7.el5_8.x86_64.rpm
php53-pdo-5.3.3-7.el5_8.x86_64.rpm
php53-pgsql-5.3.3-7.el5_8.x86_64.rpm
php53-process-5.3.3-7.el5_8.x86_64.rpm
php53-pspell-5.3.3-7.el5_8.x86_64.rpm
php53-snmp-5.3.3-7.el5_8.x86_64.rpm
php53-soap-5.3.3-7.el5_8.x86_64.rpm
php53-xml-5.3.3-7.el5_8.x86_64.rpm
php53-xmlrpc-5.3.3-7.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/php53-5.3.3-7.el5_8.src.rpm

i386:
php53-5.3.3-7.el5_8.i386.rpm
php53-bcmath-5.3.3-7.el5_8.i386.rpm
php53-cli-5.3.3-7.el5_8.i386.rpm
php53-common-5.3.3-7.el5_8.i386.rpm
php53-dba-5.3.3-7.el5_8.i386.rpm
php53-debuginfo-5.3.3-7.el5_8.i386.rpm
php53-devel-5.3.3-7.el5_8.i386.rpm
php53-gd-5.3.3-7.el5_8.i386.rpm
php53-imap-5.3.3-7.el5_8.i386.rpm
php53-intl-5.3.3-7.el5_8.i386.rpm
php53-ldap-5.3.3-7.el5_8.i386.rpm
php53-mbstring-5.3.3-7.el5_8.i386.rpm
php53-mysql-5.3.3-7.el5_8.i386.rpm
php53-odbc-5.3.3-7.el5_8.i386.rpm
php53-pdo-5.3.3-7.el5_8.i386.rpm
php53-pgsql-5.3.3-7.el5_8.i386.rpm
php53-process-5.3.3-7.el5_8.i386.rpm
php53-pspell-5.3.3-7.el5_8.i386.rpm
php53-snmp-5.3.3-7.el5_8.i386.rpm
php53-soap-5.3.3-7.el5_8.i386.rpm
php53-xml-5.3.3-7.el5_8.i386.rpm
php53-xmlrpc-5.3.3-7.el5_8.i386.rpm

ia64:
php53-5.3.3-7.el5_8.ia64.rpm
php53-bcmath-5.3.3-7.el5_8.ia64.rpm
php53-cli-5.3.3-7.el5_8.ia64.rpm
php53-common-5.3.3-7.el5_8.ia64.rpm
php53-dba-5.3.3-7.el5_8.ia64.rpm
php53-debuginfo-5.3.3-7.el5_8.ia64.rpm
php53-devel-5.3.3-7.el5_8.ia64.rpm
php53-gd-5.3.3-7.el5_8.ia64.rpm
php53-imap-5.3.3-7.el5_8.ia64.rpm
php53-intl-5.3.3-7.el5_8.ia64.rpm
php53-ldap-5.3.3-7.el5_8.ia64.rpm
php53-mbstring-5.3.3-7.el5_8.ia64.rpm
php53-mysql-5.3.3-7.el5_8.ia64.rpm
php53-odbc-5.3.3-7.el5_8.ia64.rpm
php53-pdo-5.3.3-7.el5_8.ia64.rpm
php53-pgsql-5.3.3-7.el5_8.ia64.rpm
php53-process-5.3.3-7.el5_8.ia64.rpm
php53-pspell-5.3.3-7.el5_8.ia64.rpm
php53-snmp-5.3.3-7.el5_8.ia64.rpm
php53-soap-5.3.3-7.el5_8.ia64.rpm
php53-xml-5.3.3-7.el5_8.ia64.rpm
php53-xmlrpc-5.3.3-7.el5_8.ia64.rpm

ppc:
php53-5.3.3-7.el5_8.ppc.rpm
php53-bcmath-5.3.3-7.el5_8.ppc.rpm
php53-cli-5.3.3-7.el5_8.ppc.rpm
php53-common-5.3.3-7.el5_8.ppc.rpm
php53-dba-5.3.3-7.el5_8.ppc.rpm
php53-debuginfo-5.3.3-7.el5_8.ppc.rpm
php53-devel-5.3.3-7.el5_8.ppc.rpm
php53-gd-5.3.3-7.el5_8.ppc.rpm
php53-imap-5.3.3-7.el5_8.ppc.rpm
php53-intl-5.3.3-7.el5_8.ppc.rpm
php53-ldap-5.3.3-7.el5_8.ppc.rpm
php53-mbstring-5.3.3-7.el5_8.ppc.rpm
php53-mysql-5.3.3-7.el5_8.ppc.rpm
php53-odbc-5.3.3-7.el5_8.ppc.rpm
php53-pdo-5.3.3-7.el5_8.ppc.rpm
php53-pgsql-5.3.3-7.el5_8.ppc.rpm
php53-process-5.3.3-7.el5_8.ppc.rpm
php53-pspell-5.3.3-7.el5_8.ppc.rpm
php53-snmp-5.3.3-7.el5_8.ppc.rpm
php53-soap-5.3.3-7.el5_8.ppc.rpm
php53-xml-5.3.3-7.el5_8.ppc.rpm
php53-xmlrpc-5.3.3-7.el5_8.ppc.rpm

s390x:
php53-5.3.3-7.el5_8.s390x.rpm
php53-bcmath-5.3.3-7.el5_8.s390x.rpm
php53-cli-5.3.3-7.el5_8.s390x.rpm
php53-common-5.3.3-7.el5_8.s390x.rpm
php53-dba-5.3.3-7.el5_8.s390x.rpm
php53-debuginfo-5.3.3-7.el5_8.s390x.rpm
php53-devel-5.3.3-7.el5_8.s390x.rpm
php53-gd-5.3.3-7.el5_8.s390x.rpm
php53-imap-5.3.3-7.el5_8.s390x.rpm
php53-intl-5.3.3-7.el5_8.s390x.rpm
php53-ldap-5.3.3-7.el5_8.s390x.rpm
php53-mbstring-5.3.3-7.el5_8.s390x.rpm
php53-mysql-5.3.3-7.el5_8.s390x.rpm
php53-odbc-5.3.3-7.el5_8.s390x.rpm
php53-pdo-5.3.3-7.el5_8.s390x.rpm
php53-pgsql-5.3.3-7.el5_8.s390x.rpm
php53-process-5.3.3-7.el5_8.s390x.rpm
php53-pspell-5.3.3-7.el5_8.s390x.rpm
php53-snmp-5.3.3-7.el5_8.s390x.rpm
php53-soap-5.3.3-7.el5_8.s390x.rpm
php53-xml-5.3.3-7.el5_8.s390x.rpm
php53-xmlrpc-5.3.3-7.el5_8.s390x.rpm

x86_64:
php53-5.3.3-7.el5_8.x86_64.rpm
php53-bcmath-5.3.3-7.el5_8.x86_64.rpm
php53-cli-5.3.3-7.el5_8.x86_64.rpm
php53-common-5.3.3-7.el5_8.x86_64.rpm
php53-dba-5.3.3-7.el5_8.x86_64.rpm
php53-debuginfo-5.3.3-7.el5_8.x86_64.rpm
php53-devel-5.3.3-7.el5_8.x86_64.rpm
php53-gd-5.3.3-7.el5_8.x86_64.rpm
php53-imap-5.3.3-7.el5_8.x86_64.rpm
php53-intl-5.3.3-7.el5_8.x86_64.rpm
php53-ldap-5.3.3-7.el5_8.x86_64.rpm
php53-mbstring-5.3.3-7.el5_8.x86_64.rpm
php53-mysql-5.3.3-7.el5_8.x86_64.rpm
php53-odbc-5.3.3-7.el5_8.x86_64.rpm
php53-pdo-5.3.3-7.el5_8.x86_64.rpm
php53-pgsql-5.3.3-7.el5_8.x86_64.rpm
php53-process-5.3.3-7.el5_8.x86_64.rpm
php53-pspell-5.3.3-7.el5_8.x86_64.rpm
php53-snmp-5.3.3-7.el5_8.x86_64.rpm
php53-soap-5.3.3-7.el5_8.x86_64.rpm
php53-xml-5.3.3-7.el5_8.x86_64.rpm
php53-xmlrpc-5.3.3-7.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1823.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFPqBjQXlSAg2UNWIIRAsGqAJjy9MAGgtGKsuasY7QYQjdFM5yiAJ4xwgNF
6mLuYoKOaLGGEiAy1FU0OQ==
=G9Kt
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list